Bug 627191

Summary: SELinux is preventing /usr/bin/gconftool-2 "create" access on linc-92e-0-1a9593a234557.
Product: [Fedora] Fedora Reporter: Jeff Layton <jlayton>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 14CC: domg444, dominick.grift, dwalsh, mgrepl, steved
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2e91a989eb1c46b23cdb9b99c0ad56d2949fb871501773a9fb32027a77407671
Fixed In Version: selinux-policy-3.9.0-2.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-09-08 04:31:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jeff Layton 2010-08-25 10:53:19 UTC
Summary:

SELinux is preventing /usr/bin/gconftool-2 "create" access on
linc-92e-0-1a9593a234557.

Detailed Description:

SELinux denied access requested by gconftool-2. It is not expected that this
access is required by gconftool-2 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0
                              .c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                linc-92e-0-1a9593a234557 [ sock_file ]
Source                        gconftool-2
Source Path                   /usr/bin/gconftool-2
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           GConf2-2.31.7-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.8-14.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.2-9.fc14.x86_64 #1 SMP Tue Aug 17 22:36:15
                              UTC 2010 x86_64 x86_64
Alert Count                   248
First Seen                    Fri 20 Aug 2010 09:14:09 AM EDT
Last Seen                     Wed 25 Aug 2010 06:54:35 AM EDT
Local ID                      78cb2605-38d4-4213-ac3d-4ab1ae6f8819
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282733675.213:30): avc:  denied  { create } for  pid=2350 comm="gconftool-2" name="linc-92e-0-1a9593a234557" scontext=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1282733675.213:30): arch=c000003e syscall=49 success=no exit=-13 a0=b a1=10983c0 a2=2e a3=3266054ae4 items=0 ppid=2271 pid=2350 auid=4447 uid=4447 gid=4447 euid=4447 suid=4447 fsuid=4447 egid=4447 sgid=4447 fsgid=4447 tty=(none) ses=1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gconftool-2,telepathy_msn_t,user_tmp_t,sock_file,create
audit2allow suggests:

#============= telepathy_msn_t ==============
allow telepathy_msn_t user_tmp_t:sock_file create;

Comment 1 Daniel Walsh 2010-08-25 12:51:11 UTC
Dominick 

Should I just add

manage_sock_files_pattern(telepathy_msn_t, telepathy_msn_tmp_t, telepathy_msn_tmp_t)
userdom_user_tmp_filetrans(telepathy_msn_t, telepathy_msn_tmp_t, { dir file sock_file})

Comment 2 Jeff Layton 2010-08-25 13:18:03 UTC
There's another related warning too (setattr instead of create):

node=corrin.poochiereds.net type=AVC msg=audit(1282742366.961:616): avc: denied { setattr } for pid=6196 comm="gconftool-2" name="orbit-jlayton" dev=sda3 ino=1379483 scontext=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=dir

node=corrin.poochiereds.net type=SYSCALL msg=audit(1282742366.961:616): arch=c000003e syscall=132 success=no exit=-13 a0=1e85790 a1=7fff924fea70 a2=7fff924fe9e0 a3=1 items=0 ppid=2271 pid=6196 auid=4447 uid=4447 gid=4447 euid=4447 suid=4447 fsuid=4447 egid=4447 sgid=4447 fsgid=4447 tty=(none) ses=1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=unconfined_u:unconfined_r:telepathy_msn_t:s0-s0:c0.c1023 key=(null)

Comment 3 Dominick Grift 2010-08-25 13:34:49 UTC
I think:

files_tmp_filetrans(telepathy_msn_t, telepathy_msn_t, { dir file sock_file })

and:

userdom_usr_tmp_filetrans(telepathy_msn_t, telepathy_msn_t, sockfile)

the setattr or orbit can be dontaudited ( that is what i do)

Comment 4 Dominick Grift 2010-08-25 13:36:36 UTC
so it creates a sock_file in /tmp/orbit-USER, plus it creates a dir in /tmp and puts a sock_file in there atleast (and i believe also a file)

Comment 5 Dominick Grift 2010-08-25 13:40:10 UTC
I made some syntax errors in my examples above but i hope you get the idea

dir file sock file in /tmp (tmp_t)
sock_file in /tmp/orbit-USER (user_tmp_t) 
do not audit attempts to set attributes of user temporary directories. (user_tmp_t/orbit-USER)

Comment 6 Dominick Grift 2010-08-25 13:51:14 UTC
Basically user apps only create sock_files in /tmp/orbit-USER and they try to set attributes of /tmp/orbit-USER (that what all gnome user apps do)

manage_sock_files_pattern(telepathy_msn_t, telepathy_msn_tmp_t, telepathy_msn_tmp_t)
userdom_user_tmp_filetrans(telepathy_msn_t, telepathy_msn_tmp_t, sock_file)
userdom_dontaudit_setattr_tmp_dir(telepathy_msn_t)

and besides that:

manage_dirs_pattern(telepathy_msn_t, telepathy_msn_tmp_t, telepathy_msn_tmp_t)
manage_files_pattern(telepathy_msn_t, telepathy_msn_tmp_t, telepathy_msn_tmp_t)
manage_sock_files_pattern(telepathy_msn_t, telepathy_msn_tmp_t, telepathy_msn_tmp_t)
files_tmp_filetrans(telepathy_msn_t, telepathy_msn_tmp_t, { dir file sock_file })

It creates this for file sharing with butterfly.

Comment 7 Daniel Walsh 2010-08-25 14:03:36 UTC
Fixed in selinux-policy-3.8.8-21.fc14

Comment 8 Fedora Update System 2010-08-30 15:58:30 UTC
selinux-policy-3.9.0-2.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 9 Fedora Update System 2010-08-30 19:37:13 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 10 Fedora Update System 2010-09-08 04:29:22 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.